Vulnerability CVE-2017-14512


Published: 2017-09-17   Modified: 2017-09-18

Description:
NexusPHP 1.5.beta5.20120707 has SQL Injection in forummanage.php via the sort parameter in an editforum action, a different vulnerability than CVE-2017-12981.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Nexusphp project -> Nexusphp 

 References:
https://github.com/rezhish/NexusPHP/blob/master/nexusphp.md

Copyright 2024, cxsecurity.com

 

Back to Top